156262 | Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
156262 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
156262 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
156262 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2021-1732) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
159907 | Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1773) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
162309 | Amazon Linux 2 : log4j-cve-2021-44228-hotpatch (ALAS-2022-1806) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
159907 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1773) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
162309 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1806) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
159907 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1773) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
162309 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1806) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
159907 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1773) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
162309 | Amazon Linux 2:log4j-cve-2021-44228-hotpatch (ALAS-2022-1806) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
156264 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
162308 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2022-1601) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
159910 | Amazon Linux AMI : log4j-cve-2021-44228-hotpatch (ALAS-2022-1580) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
159910 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1580) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
162308 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
159910 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1580) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
162308 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
162308 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1601) | Nessus | Amazon Linux Local Security Checks | 6/16/2022 | 6/29/2022 | high |
159910 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2022-1580) | Nessus | Amazon Linux Local Security Checks | 4/19/2022 | 11/1/2023 | high |
156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 12/23/2021 | 4/25/2023 | high |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 Multiple RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15/ 9.1.12-h3 / 10.0.8-h8 複数の RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多个 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2/10/2022 | 5/1/2023 | critical |
156061 | Log4Shell 生態體系包裝函式 | Nessus | Misc. | 12/14/2021 | 2/2/2022 | info |
156061 | Log4Shell 生态系统封装程序 | Nessus | Misc. | 12/14/2021 | 2/2/2022 | info |
156558 | Apache JSPWiki Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/7/2022 | 7/17/2024 | critical |
156558 | Apache JSPWiki Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 1/7/2022 | 7/17/2024 | critical |
156061 | Log4Shell Ecosystem Wrapper | Nessus | Misc. | 12/14/2021 | 2/2/2022 | info |
156061 | Log4Shell エコシステム ラッパー | Nessus | Misc. | 12/14/2021 | 2/2/2022 | info |
156558 | Apache JSPWiki Log4Shell 直接检查 (CVE-2021-44228) | Nessus | CGI abuses | 1/7/2022 | 7/17/2024 | critical |
156558 | Apache JSPWiki Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 1/7/2022 | 7/17/2024 | critical |
156471 | Apache Solr Log4Shell Direct Check (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 10/10/2024 | critical |
156471 | Apache Solr Log4Shell 直接チェック (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 10/10/2024 | critical |
156471 | Apache Solr Log4Shell 直接检查 (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 10/10/2024 | critical |
156471 | Apache Solr Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 1/5/2022 | 10/10/2024 | critical |
156279 | openSUSE 15 Security Update : logback (openSUSE-SU-2021:1613-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 2/17/2023 | critical |
156279 | openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:1613-1) | Nessus | SuSE Local Security Checks | 12/25/2021 | 2/17/2023 | critical |
156035 | VMware vCenter Log4Shell ダイレクトチェック (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 12/13/2021 | 10/10/2024 | critical |
156941 | MobileIron Core Log4Shell の直接チェック (CVE-2021-44228) | Nessus | Web Servers | 1/21/2022 | 10/10/2024 | critical |
156146 | openSUSE 15 Security Update : log4j (openSUSE-SU-2021:1577-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/17/2023 | critical |
156180 | openSUSE 15 Security Update : logback (openSUSE-SU-2021:4109-1) | Nessus | SuSE Local Security Checks | 12/18/2021 | 2/17/2023 | critical |
156941 | MobileIron Core Log4Shell Direct Check (CVE-2021-44228) | Nessus | Web Servers | 1/21/2022 | 10/10/2024 | critical |
156035 | VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 12/13/2021 | 10/10/2024 | critical |
156146 | openSUSE 15 セキュリティ更新: log4j (openSUSE-SU-2021:1577-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 2/17/2023 | critical |
156180 | openSUSE 15 セキュリティ更新: logback (openSUSE-SU-2021:4109-1) | Nessus | SuSE Local Security Checks | 12/18/2021 | 2/17/2023 | critical |